Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200581 4.3 警告 Opera Software ASA - Opera の HTML コンテンツにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2664 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200582 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2663 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200583 4.3 警告 Opera Software ASA - Opera におけるポップアップブロッカーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2662 2010-09-27 16:20 2010-07-1 Show GitHub Exploit DB Packet Storm
200584 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2661 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
200585 4.3 警告 Opera Software ASA - Opera における IDN ドメインになりすまされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2660 2010-09-27 16:19 2010-06-21 Show GitHub Exploit DB Packet Storm
200586 4.3 警告 Opera Software ASA - Opera における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-2659 2010-09-27 16:19 2010-03-2 Show GitHub Exploit DB Packet Storm
200587 4.3 警告 Opera Software ASA - Opera における任意のファイルのアップロードを誘発させられる脆弱性 CWE-20
不適切な入力確認
CVE-2010-2658 2010-09-27 16:19 2010-07-1 Show GitHub Exploit DB Packet Storm
200588 9.3 危険 Opera Software ASA - Windows および Mac OS X 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2657 2010-09-27 16:18 2010-07-1 Show GitHub Exploit DB Packet Storm
200589 6.8 警告 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2576 2010-09-27 16:18 2010-08-12 Show GitHub Exploit DB Packet Storm
200590 4.3 警告 Opera Software ASA - Opera におけるアドレスバーの処理に関する脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2455 2010-09-27 16:18 2010-06-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
268731 - easyscripts easynews Directory traversal vulnerability in the comments action in easyNews 1.5 and earlier allows remote attackers to modify news.dat, template.dat and possibly other files via a ".." in the cid parameter. NVD-CWE-Other
CVE-2001-1525 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268732 - easyscripts easynews Cross-site scripting (XSS) vulnerability in the comments action in index.php in easyNews 1.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the zeit parameter. NVD-CWE-Other
CVE-2001-1526 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268733 - ibm aix Buffer overflow in rpc.yppasswdd (yppasswd server) in AIX allows attackers to gain unauthorized access via a long string. NOTE: due to lack of details in the vendor advisory, it is not clear if this… NVD-CWE-Other
CVE-2001-1529 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268734 - webmin webmin run.cgi in Webmin 0.80 and 0.88 creates temporary files with world-writable permissions, which allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2001-1530 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268735 - apple claris_emailer Buffer overflow in Claris Emailer 2.0v2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an email attachment with a long filename. NVD-CWE-Other
CVE-2001-1531 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268736 - web_crossing webx WebX stores authentication information in the HTTP_REFERER variable, which is included in URL links within bulletin board messages posted by users, which could allow remote attackers to hijack user s… NVD-CWE-Other
CVE-2001-1532 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268737 - open_source_development_network slashcode Slashcode 2.0 creates new accounts with an 8-character random password, which could allow local users to obtain session ID's from cookies and gain unauthorized access via a brute force attack. NVD-CWE-Other
CVE-2001-1535 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268738 - speedxess ha-120_dsl_router SpeedXess HA-120 DSL router has a default administrative password of "speedxess", which allows remote attackers to gain access. NVD-CWE-Other
CVE-2001-1538 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268739 - david_f._mischler iproute IPRoute 0.973, 0.974 and 1.18 allows remote attackers to cause a denial of service via fragmented IP packets that split the TCP header. NVD-CWE-Other
CVE-2001-1540 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm
268740 - bsdi bsd_os Buffer overflow in Unix-to-Unix Copy Protocol (UUCP) in BSDI BSD/OS 3.0 through 4.2 allows local users to execute arbitrary code via a long command line argument. NVD-CWE-Other
CVE-2001-1541 2008-09-6 05:26 2001-12-31 Show GitHub Exploit DB Packet Storm